rhsa-2003_212
Vulnerability from csaf_redhat
Published
2003-06-26 22:28
Modified
2024-11-05 16:17
Summary
Red Hat Security Advisory: : : : Updated glibc packages fix vulnerabilities
Notes
Topic
Updated glibc packages that fix a number of vulnerabilites are now available.
Details
The glibc package contains standard libraries that are used by
multiple programs.
An integer overflow is present in the xdrmem_getbytes() function of glibc
2.3.1 and earlier. Depending upon the application, this vulnerability
could cause buffer overflows and may be exploitable, leading to arbitrary
code execution.
Red Hat would like to thank eEye Digital Security for alerting us to this
issue.
An error in the calculation of memory needed for unpacking arrays in the
XDR decoder in glibc 2.2.5 and earlier can result in a heap buffer
overflow. Depending upon the application, this vulnerability may be
exploitable and lead to arbitrary code execution.
A read buffer overflow vulnerability exists in the glibc resolver code in
versions of glibc up to and including 2.2.5. The vulnerability is triggered
by DNS packets larger than 1024 bytes and can cause applications to crash.
A buffer overflow vulnerability has been found in the way the glibc
resolver handles the resolution of network names and addresses via DNS (as
per Internet RFC 1011). Version 2.2.5 of glibc and earlier versions are
affected. A system would be vulnerable to this issue if the "networks"
database in /etc/nsswitch.conf includes the "dns" entry. By default, Red
Hat Linux ships with "networks" set to "files" and is therefore not
vulnerable to this issue. (CAN-2002-0684)
All users should upgrade to these errata packages, which contain patches to
the glibc libraries and are therefore not vulnerable to these issues.
NOTE: Once the glibc upgrade has been completed, you must either reboot the
system or restart all programs on the system (for example, by using telinit
1 and then switching back to the original runlevel). Rebooting the system
or restarting the system programs is necessary to avoid vulnerable glibc
copies in memory. In addition, one cannot mix old NSS modules or libresolv
with upgraded NSS modules or libresolve in one running application.
Note also that, if sshd is running so that the other services can be
restarted remotely or for a remote reboot during an unattended glibc
upgrade, glibc will also restart sshd.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that fix a number of vulnerabilites are now available.", "title": "Topic" }, { "category": "general", "text": "The glibc package contains standard libraries that are used by\nmultiple programs.\n\nAn integer overflow is present in the xdrmem_getbytes() function of glibc\n2.3.1 and earlier. Depending upon the application, this vulnerability\ncould cause buffer overflows and may be exploitable, leading to arbitrary\ncode execution.\n\nRed Hat would like to thank eEye Digital Security for alerting us to this\nissue.\n\nAn error in the calculation of memory needed for unpacking arrays in the\nXDR decoder in glibc 2.2.5 and earlier can result in a heap buffer\noverflow. Depending upon the application, this vulnerability may be\nexploitable and lead to arbitrary code execution.\n\nA read buffer overflow vulnerability exists in the glibc resolver code in\nversions of glibc up to and including 2.2.5. The vulnerability is triggered\nby DNS packets larger than 1024 bytes and can cause applications to crash.\n\nA buffer overflow vulnerability has been found in the way the glibc\nresolver handles the resolution of network names and addresses via DNS (as\nper Internet RFC 1011). Version 2.2.5 of glibc and earlier versions are\naffected. A system would be vulnerable to this issue if the \"networks\"\ndatabase in /etc/nsswitch.conf includes the \"dns\" entry. By default, Red\nHat Linux ships with \"networks\" set to \"files\" and is therefore not\nvulnerable to this issue. (CAN-2002-0684)\n\nAll users should upgrade to these errata packages, which contain patches to\nthe glibc libraries and are therefore not vulnerable to these issues.\n\nNOTE: Once the glibc upgrade has been completed, you must either reboot the\nsystem or restart all programs on the system (for example, by using telinit\n1 and then switching back to the original runlevel). Rebooting the system\nor restarting the system programs is necessary to avoid vulnerable glibc\ncopies in memory. In addition, one cannot mix old NSS modules or libresolv\nwith upgraded NSS modules or libresolve in one running application.\n\nNote also that, if sshd is running so that the other services can be\nrestarted remotely or for a remote reboot during an unattended glibc\nupgrade, glibc will also restart sshd.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:212", "url": "https://access.redhat.com/errata/RHSA-2003:212" }, { "category": "external", "summary": "http://www.kb.cert.org/vuls/id/738331", "url": "http://www.kb.cert.org/vuls/id/738331" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_212.json" } ], "title": "Red Hat Security Advisory: : : : Updated glibc packages fix vulnerabilities", "tracking": { "current_release_date": "2024-11-05T16:17:41+00:00", "generator": { "date": "2024-11-05T16:17:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2003:212", "initial_release_date": "2003-06-26T22:28:00+00:00", "revision_history": [ { "date": "2003-06-26T22:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-26T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:17:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0391", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616771" } ], "notes": [ { "category": "description", "text": "Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0391" }, { "category": "external", "summary": "RHBZ#1616771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0391", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0391" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0391", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0391" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-26T22:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:212" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0684", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616795" } ], "notes": [ { "category": "description", "text": "Buffer overflow in DNS resolver functions that perform lookup of network names and addresses, as used in BIND 4.9.8 and ported to glibc 2.2.5 and earlier, allows remote malicious DNS servers to execute arbitrary code through a subroutine used by functions such as getnetbyname and getnetbyaddr.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0684" }, { "category": "external", "summary": "RHBZ#1616795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0684", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0684" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0684", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0684" } ], "release_date": "2002-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-26T22:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:212" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-1146", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616843" } ], "notes": [ { "category": "description", "text": "The BIND 4 and BIND 8.2.x stub resolver libraries, and other libraries such as glibc 2.2.5 and earlier, libc, and libresolv, use the maximum buffer size instead of the actual size when processing a DNS response, which causes the stub resolvers to read past the actual boundary (\"read buffer overflow\"), allowing remote attackers to cause a denial of service (crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1146" }, { "category": "external", "summary": "RHBZ#1616843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616843" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1146", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1146" } ], "release_date": "2002-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-26T22:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:212" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0028", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616941" } ], "notes": [ { "category": "description", "text": "Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a different vulnerability than CVE-2002-0391.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0028" }, { "category": "external", "summary": "RHBZ#1616941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0028", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0028" } ], "release_date": "2003-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-26T22:28:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:212" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.